1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-26 12:06:26 +02:00

Update Active Directory Attack.md

Updating the scanner modules for PingCastle.exe
This commit is contained in:
clem9669 2022-01-26 13:13:11 +00:00 committed by GitHub
parent 720e4bb3aa
commit 05a77e06fc
Signed by: GitHub
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -175,7 +175,7 @@
pingcastle.exe --healthcheck --server domain.local
pingcastle.exe --graph --server domain.local
pingcastle.exe --scanner scanner_name --server domain.local
available scanners are:aclcheck,antivirus,corruptADDatabase,foreignusers,laps_bitlocker,localadmin,ullsession,nullsession-trust,share,smb,spooler,startup
available scanners are:aclcheck,antivirus,computerversion,foreignusers,laps_bitlocker,localadmin,nullsession,nullsession-trust,oxidbindings,remote,share,smb,smb3querynetwork,spooler,startup,zerologon,computers,users
```
* [Kerbrute](https://github.com/ropnop/kerbrute)